Filtered by vendor Zohocorp Subscriptions
Filtered by product Manageengine Applications Manager Subscriptions
Total 51 CVE
CVE Vendors Products Updated CVSS v3.1
CVE-2023-38333 1 Zohocorp 1 Manageengine Applications Manager 2023-08-15 6.1 Medium
Zoho ManageEngine Applications Manager through 16530 allows reflected XSS while logged in.
CVE-2022-23050 1 Zohocorp 1 Manageengine Applications Manager 2023-08-08 7.2 High
ManageEngine AppManager15 (Build No:15510) allows an authenticated admin user to upload a DLL file to perform a DLL hijack attack inside the 'working' folder through the 'Upload Files / Binaries' functionality.
CVE-2023-29442 1 Zohocorp 1 Manageengine Applications Manager 2023-06-26 6.1 Medium
Zoho ManageEngine Applications Manager before 16400 allows proxy.html DOM XSS.
CVE-2023-28340 1 Zohocorp 1 Manageengine Applications Manager 2023-04-14 6.5 Medium
Zoho ManageEngine Applications Manager through 16320 allows the admin user to conduct an XXE attack.
CVE-2023-28341 1 Zohocorp 1 Manageengine Applications Manager 2023-04-14 6.1 Medium
Stored Cross site scripting (XSS) vulnerability in Zoho ManageEngine Applications Manager through 16340 allows an unauthenticated user to inject malicious javascript on the incorrect login details page.
CVE-2019-19649 1 Zohocorp 1 Manageengine Applications Manager 2023-02-02 9.8 Critical
Zoho ManageEngine Applications Manager before 13620 allows a remote unauthenticated SQL injection via the SyncEventServlet eventid parameter to the SyncEventServlet.java doGet function.
CVE-2019-19475 1 Zohocorp 1 Manageengine Applications Manager 2023-02-01 8.8 High
An issue was discovered in ManageEngine Applications Manager 14 with Build 14360. Integrated PostgreSQL which is built-in in Applications Manager is prone to attack due to lack of file permission security. The malicious users who are in “Authenticated Users” group can exploit privilege escalation and modify PostgreSQL configuration to execute arbitrary command to escalate and gain full system privilege user access and rights over the system.
CVE-2019-19650 1 Zohocorp 1 Manageengine Applications Manager 2023-01-30 8.8 High
Zoho ManageEngine Applications Manager before 13640 allows a remote authenticated SQL injection via the Agent servlet agentid parameter to the Agent.java process function.
CVE-2020-27733 1 Zohocorp 1 Manageengine Applications Manager 2022-10-07 8.8 High
Zoho ManageEngine Applications Manager before 14 build 14880 allows an authenticated SQL Injection via a crafted Alarmview request.
CVE-2019-19799 1 Zohocorp 1 Manageengine Applications Manager 2022-03-31 5.3 Medium
Zoho ManageEngine Applications Manager before 14600 allows a remote unauthenticated attacker to disclose license related information via WieldFeedServlet servlet.
CVE-2020-28679 1 Zohocorp 1 Manageengine Applications Manager 2022-01-19 8.8 High
A vulnerability in the showReports module of Zoho ManageEngine Applications Manager before build 14550 allows authenticated attackers to execute a SQL injection via a crafted request.
CVE-2020-24743 1 Zohocorp 1 Manageengine Applications Manager 2021-11-05 9.8 Critical
An issue was found in /showReports.do Zoho ManageEngine Applications Manager up to 14550, allows attackers to gain escalated privileges via the resourceid parameter.
CVE-2021-35512 1 Zohocorp 1 Manageengine Applications Manager 2021-10-28 6.5 Medium
An SSRF issue was discovered in Zoho ManageEngine Applications Manager build 15200.
CVE-2021-31813 1 Zohocorp 1 Manageengine Applications Manager 2021-09-21 5.4 Medium
Zoho ManageEngine Applications Manager before 15130 is vulnerable to Stored XSS while importing malicious user details (e.g., a crafted user name) from AD.
CVE-2019-19800 1 Zohocorp 1 Manageengine Applications Manager 2021-07-21 5.3 Medium
Zoho ManageEngine Applications Manager 14 before 14520 allows a remote unauthenticated attacker to disclose OS file names via FailOverHelperServlet.
CVE-2020-35765 1 Zohocorp 1 Manageengine Applications Manager 2021-02-17 8.8 High
doFilter in com.adventnet.appmanager.filter.UriCollector in Zoho ManageEngine Applications Manager through 14930 allows an authenticated SQL Injection via the resourceid parameter to showresource.do.
CVE-2020-27995 1 Zohocorp 1 Manageengine Applications Manager 2020-11-03 9.8 Critical
SQL Injection in Zoho ManageEngine Applications Manager 14 before 14560 allows an attacker to execute commands on the server via the MyPage.do template_resid parameter.
CVE-2020-10816 1 Zohocorp 1 Manageengine Applications Manager 2020-10-15 7.5 High
Zoho ManageEngine Applications Manager 14780 and before allows a remote unauthenticated attacker to register managed servers via AAMRequestProcessor servlet.
CVE-2020-15927 1 Zohocorp 1 Manageengine Applications Manager 2020-10-14 8.8 High
Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the SAP module.
CVE-2020-16267 1 Zohocorp 1 Manageengine Applications Manager 2020-10-14 8.8 High
Zoho ManageEngine Applications Manager version 14740 and prior allows an authenticated SQL Injection via a crafted jsp request in the RCA module.